PodSecurityPolicy issue with ECK Operator 2.6.1

Hi,

I am trying to deploy ECK Operator 2.6.1 on K8s based on that example: Deploy ECK in your Kubernetes cluster | Elastic Cloud on Kubernetes [2.6] | Elastic

I used an local stored operator.yaml

kubectl apply -f operator.yaml

But nothing happens. I tried then

kubectl -n myns describe  statefulset.apps/elastic-operator

And got the following message:


Events:
  Type     Reason        Age                 From                    Message
  ----     ------        ----                ----                    -------
  Warning  FailedCreate  39s (x11 over 44s)  statefulset-controller  create Pod elastic-operator-0 in StatefulSet elastic-operator failed error: pods "elastic-operator-0" is forbidden: PodSecurityPolicy: unable to admit pod: []

Best regards

Sebastian

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.